CVE-2024-42773

Aug. 22, 2024, 6:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Kashipara Hotel Management System

  • 1.0

Source

cve@mitre.org

Tags

CVE-2024-42773 details

Published : Aug. 22, 2024, 6:15 p.m.
Last Modified : Aug. 22, 2024, 6:15 p.m.

Description

An Incorrect Access Control vulnerability was found in /admin/edit_room_controller.php in Kashipara Hotel Management System v1.0, which allows an unauthenticated attacker to edit the valid hotel room entries in the administrator section.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.